Analysis
-
max time kernel
89s -
max time network
110s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
02-05-2021 15:37
Static task
static1
Behavioral task
behavioral1
Sample
b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe
Resource
win10v20210408
General
-
Target
b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe
-
Size
224KB
-
MD5
989ee63147c4bcd4f6d46be0fb1c3a9f
-
SHA1
da7338c8027cf9da934479c1fd3317f376639917
-
SHA256
b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246
-
SHA512
e0ef202a4584b34d46b2052ec4a708df4ca0e1064158df73bd84b8235d307c8e342ca8f93e9fbc6fa4268a857503468d33400619bc20c8225c1083b1576df382
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_B408CE06.txt
ragnarlocker
http://p6o7m73ujalhgkiv.onion/?p=171
http://mykgoj7uvqtgl367.onion/client/?6bECA2b2AFFfBC1Dff0aa0EaaAd468bec0903b5e4Ea58ecde3C264bC55c7389E
http://p6o7m73ujalhgkiv.onion/?page_id=171
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exepid process 772 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exedescription ioc process File renamed C:\Users\Admin\Pictures\UnregisterMerge.raw => C:\Users\Admin\Pictures\UnregisterMerge.raw.ragnar_B408CE06 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File renamed C:\Users\Admin\Pictures\EnterExport.raw => C:\Users\Admin\Pictures\EnterExport.raw.ragnar_B408CE06 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File renamed C:\Users\Admin\Pictures\ReadOptimize.raw => C:\Users\Admin\Pictures\ReadOptimize.raw.ragnar_B408CE06 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\RequestAdd.tiff b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File renamed C:\Users\Admin\Pictures\RequestAdd.tiff => C:\Users\Admin\Pictures\RequestAdd.tiff.ragnar_B408CE06 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\StopUninstall.tiff b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File renamed C:\Users\Admin\Pictures\StopUninstall.tiff => C:\Users\Admin\Pictures\StopUninstall.tiff.ragnar_B408CE06 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File renamed C:\Users\Admin\Pictures\TraceSet.tif => C:\Users\Admin\Pictures\TraceSet.tif.ragnar_B408CE06 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exe upx C:\Users\Admin\AppData\Local\Temp\b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exe upx -
Drops startup file 1 IoCs
Processes:
b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exedescription ioc process File opened (read-only) \??\E: b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe -
Drops file in Program Files directory 64 IoCs
Processes:
b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exedescription ioc process File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.scale-200.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreAppList.targetsize-16.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\In.ps1 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-pl.xrm-ms b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\SmallTile.scale-125.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GameEnd\endGame_yellow_over.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\snmp.acl.template b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.Xaml.Toolkit\Assets\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Outlook.scale-100.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_altform-unplated_contrast-black.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_radio_unselected_18.svg b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\de-de\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.4.101.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookMedTile.scale-400.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailBadge.scale-150.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-20.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\da-dk\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_scale-125.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\PrizeHistory\badges_bronze.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\Localization\localized_HE-IL.respack b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\ui-strings.js b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Western\western_11s.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7e3.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Microsoft.Xbox.SmartGlass.Controls\MsaAuthenticatorView.xaml b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\music_welcome_page3.jpg b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\ARCTIC.ELM b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-32.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\hr_60x42.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\ui-strings.js b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PeopleWideTile.scale-125.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\Images\feedback_icon_smiley.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-il\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files\Windows NT\TableTextService\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.StarClub\Assets\Sounds\StarUnlock_D.wav b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-256.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\SmallTile.scale-100.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailLargeTile.scale-200.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeBadge.scale-200.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\en-gb\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\RGNR_B408CE06.txt b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.0.1605.0_x64__8wekyb3d8bbwe\resources.pri b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\151.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OneConnectWideTile.scale-200.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.8010.5926.0_x64__8wekyb3d8bbwe\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\AirSpace.Etw.man b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\PopUp\Pop_up_i.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarWideTile.scale-125.png b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Klondike\Goal_5.jpg b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3716 772 WerFault.exe b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3156 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1512 notepad.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WerFault.exeb72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exepid process 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 3716 WerFault.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
WerFault.exewmic.exevssvc.exedescription pid process Token: SeRestorePrivilege 3716 WerFault.exe Token: SeBackupPrivilege 3716 WerFault.exe Token: SeDebugPrivilege 3716 WerFault.exe Token: SeIncreaseQuotaPrivilege 3984 wmic.exe Token: SeSecurityPrivilege 3984 wmic.exe Token: SeTakeOwnershipPrivilege 3984 wmic.exe Token: SeLoadDriverPrivilege 3984 wmic.exe Token: SeSystemProfilePrivilege 3984 wmic.exe Token: SeSystemtimePrivilege 3984 wmic.exe Token: SeProfSingleProcessPrivilege 3984 wmic.exe Token: SeIncBasePriorityPrivilege 3984 wmic.exe Token: SeCreatePagefilePrivilege 3984 wmic.exe Token: SeBackupPrivilege 3984 wmic.exe Token: SeRestorePrivilege 3984 wmic.exe Token: SeShutdownPrivilege 3984 wmic.exe Token: SeDebugPrivilege 3984 wmic.exe Token: SeSystemEnvironmentPrivilege 3984 wmic.exe Token: SeRemoteShutdownPrivilege 3984 wmic.exe Token: SeUndockPrivilege 3984 wmic.exe Token: SeManageVolumePrivilege 3984 wmic.exe Token: 33 3984 wmic.exe Token: 34 3984 wmic.exe Token: 35 3984 wmic.exe Token: 36 3984 wmic.exe Token: SeBackupPrivilege 3832 vssvc.exe Token: SeRestorePrivilege 3832 vssvc.exe Token: SeAuditPrivilege 3832 vssvc.exe Token: SeIncreaseQuotaPrivilege 3984 wmic.exe Token: SeSecurityPrivilege 3984 wmic.exe Token: SeTakeOwnershipPrivilege 3984 wmic.exe Token: SeLoadDriverPrivilege 3984 wmic.exe Token: SeSystemProfilePrivilege 3984 wmic.exe Token: SeSystemtimePrivilege 3984 wmic.exe Token: SeProfSingleProcessPrivilege 3984 wmic.exe Token: SeIncBasePriorityPrivilege 3984 wmic.exe Token: SeCreatePagefilePrivilege 3984 wmic.exe Token: SeBackupPrivilege 3984 wmic.exe Token: SeRestorePrivilege 3984 wmic.exe Token: SeShutdownPrivilege 3984 wmic.exe Token: SeDebugPrivilege 3984 wmic.exe Token: SeSystemEnvironmentPrivilege 3984 wmic.exe Token: SeRemoteShutdownPrivilege 3984 wmic.exe Token: SeUndockPrivilege 3984 wmic.exe Token: SeManageVolumePrivilege 3984 wmic.exe Token: 33 3984 wmic.exe Token: 34 3984 wmic.exe Token: 35 3984 wmic.exe Token: 36 3984 wmic.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exedescription pid process target process PID 632 wrote to memory of 772 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exe PID 632 wrote to memory of 772 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exe PID 632 wrote to memory of 772 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exe PID 632 wrote to memory of 3984 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe wmic.exe PID 632 wrote to memory of 3984 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe wmic.exe PID 632 wrote to memory of 3156 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe vssadmin.exe PID 632 wrote to memory of 3156 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe vssadmin.exe PID 632 wrote to memory of 1512 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe notepad.exe PID 632 wrote to memory of 1512 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe notepad.exe PID 632 wrote to memory of 1512 632 b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.sample.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\Temp\b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exeC:\Users\Admin\AppData\Local\Temp\b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exe2⤵
- Executes dropped EXE
PID:772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 2723⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3156
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_B408CE06.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1512
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3832
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exe
MD5d5ca6e1f080abc64bbb11e098acbeabb
SHA11849634bf5a65e1baddddd4452c99dfa003e2647
SHA25630193b5ccf8a1834eac3502ef165350ab74b107451145f3d2937fdf24b9eceae
SHA512aa57ce51de38af6212d7339c4baac543a54b0f527621b0ef9e78eca5e5699e8508a154f54f8ac04135527d8417275eeee72a502a362547575699330cc756b161
-
C:\Users\Admin\AppData\Local\Temp\b72beb391c75af52c6fb62561f26214b682f12d95660b128d9e21e18e3bff246.bin.samplemgr.exe
MD5d5ca6e1f080abc64bbb11e098acbeabb
SHA11849634bf5a65e1baddddd4452c99dfa003e2647
SHA25630193b5ccf8a1834eac3502ef165350ab74b107451145f3d2937fdf24b9eceae
SHA512aa57ce51de38af6212d7339c4baac543a54b0f527621b0ef9e78eca5e5699e8508a154f54f8ac04135527d8417275eeee72a502a362547575699330cc756b161
-
MD5
ebb1e76a32908e6653c933364985f639
SHA169fc0b1ed4cd4548bb4ebbe3d9f2bf7934735ff7
SHA2561c6ab30444efec425084c396107d7f66371bfc526f6f11480263de22a8233c8f
SHA512e35ebebb5c69e26127be6246ca44d8819cc19cbb7fa9eaa861367b414605eb71b66e440fd5bfa404ab950730053e87d5c7daf0bbab7296ee8bd724c81f730abe